Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1

Tony Arcieri <bascule@gmail.com> Thu, 16 July 2015 01:49 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 735E11B2D15 for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 18:49:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hSKq-AVEF5Dv for <tls@ietfa.amsl.com>; Wed, 15 Jul 2015 18:49:03 -0700 (PDT)
Received: from mail-oi0-x229.google.com (mail-oi0-x229.google.com [IPv6:2607:f8b0:4003:c06::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E22DE1B2D0D for <tls@ietf.org>; Wed, 15 Jul 2015 18:49:02 -0700 (PDT)
Received: by oibn4 with SMTP id n4so41138189oib.3 for <tls@ietf.org>; Wed, 15 Jul 2015 18:49:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=27vhwafLCAm2tBGfQrki6+LA/ygIqZ2NyhAYCMWE0Kc=; b=jCJchDzw/ylyWFFadGXrj5gHYLR38jUHIW6FASA7DBigY3zDdpFtuG8vuF1jb25PaG uU/HlqQn5e5Nx/naW86h3P3ovdsGS7QQHkq8Tj43zEvurHDVmDUcynK8vmFbKwxUAVwz 9eUNE7rAY7eaF9E5EwtHOrDm2pT7eZjFmn9T35C+5uWIKYYv1nVfEiGTZ8MADmC6IKnf WL9zYKhBvmxc0UAOJef0fcOQt0uN2B6iUlh7kqgGmj1R/UGuwrNoDggIdKDPwelnAMOd 2/5BUcvM6pun5wp0YQiGuu+CPal2DOMmA83vLi0Z+EXTrrvmqP0UAnJOkRMjKG8MNM5t TsAg==
X-Received: by 10.202.52.138 with SMTP id b132mr6073877oia.125.1437011342279; Wed, 15 Jul 2015 18:49:02 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.94.176 with HTTP; Wed, 15 Jul 2015 18:48:42 -0700 (PDT)
In-Reply-To: <55A70C01.8010907@gmail.com>
References: <20150716002056.8BD691A1E9@ld9781.wdf.sap.corp> <55A70C01.8010907@gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 15 Jul 2015 18:48:42 -0700
Message-ID: <CAHOTMV+tY9aNhabCRP43qjR7t+rVD0AJxc8pWLRvs6UFcJJDwQ@mail.gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
Content-Type: multipart/alternative; boundary="001a113d3e02984b82051af44605"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LuiPRcmBhBHXPtT7UDvbO2FKOQI>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] (selection criteria for crypto primitives) Re: sect571r1
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jul 2015 01:49:04 -0000

On Wed, Jul 15, 2015 at 6:42 PM, Rene Struik <rstruik.ext@gmail.com> wrote:

> Dear colleagues:
>
> It seems prudent to keep some diversity of the gene pool and not only have
> curves defined over prime curves. Similarly, one should perhaps have some
> diversity of gene pool criteria within the set of recommend curves and not
> only include special primes. Should some problem with a particular subclass
> show up over time, one then at least has other classes available.


I just responded to Dan Brown with this, but it applies here as well:

---------- Forwarded message ----------
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, Jul 15, 2015 at 6:46 PM
Subject: Re: [TLS] sect571r1
To: Dan Brown <dbrown@certicom.com>
Cc: Martin Rex <mrex@sap.com>, "<tls@ietf.org>" <tls@ietf.org>


On Wed, Jul 15, 2015 at 6:42 PM, Dan Brown <dbrown@certicom.com> wrote:

> Even so, there's an argument from Koblitz and Menezes that special curves
> (e.g. binary curves) may survive some wider collapse. I think it's a weak
> argument, but for those for whom supporting more curves is easy, it could
> justify supporting a diversity of curves.


Others are pushing FFDHE in the event of some ECC disaster. I'm not really
a fan of that either (all these things add attack surface in addition to
being "backups"), but if we're going to keep a little used thing around in
our pocket just in case of an ECC disaster, why do we need backup curves in
addition to FFDHE?

-- 
Tony Arcieri